1d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * All rights reserved.
3d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
4d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * This package is an SSL implementation written
5d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * by Eric Young (eay@cryptsoft.com).
6d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The implementation was written so as to conform with Netscapes SSL.
7d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
8d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * This library is free for commercial and non-commercial use as long as
9d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * the following conditions are aheared to.  The following conditions
10d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * apply to all code found in this distribution, be it the RC4, RSA,
11d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * included with this distribution is covered by the same copyright terms
13d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
15d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Copyright remains Eric Young's, and as such any Copyright notices in
16d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * the code are not to be removed.
17d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * If this package is used in a product, Eric Young should be given attribution
18d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * as the author of the parts of the library used.
19d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * This can be in the form of a textual message at program startup or
20d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * in documentation (online or textual) provided with the package.
21d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
22d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * Redistribution and use in source and binary forms, with or without
23d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * modification, are permitted provided that the following conditions
24d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * are met:
25d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 1. Redistributions of source code must retain the copyright
26d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    notice, this list of conditions and the following disclaimer.
27d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 2. Redistributions in binary form must reproduce the above copyright
28d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    notice, this list of conditions and the following disclaimer in the
29d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    documentation and/or other materials provided with the distribution.
30d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 3. All advertising materials mentioning features or use of this software
31d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    must display the following acknowledgement:
32d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    "This product includes cryptographic software written by
33d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *     Eric Young (eay@cryptsoft.com)"
34d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    The word 'cryptographic' can be left out if the rouines from the library
35d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    being used are not cryptographic related :-).
36d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * 4. If you include any Windows specific code (or a derivative thereof) from
37d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    the apps directory (application code) you must include an acknowledgement:
38d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
40d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * SUCH DAMAGE.
51d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
52d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The licence and distribution terms for any publically available version or
53d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * derivative of this code cannot be changed.  i.e. this code cannot simply be
54d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * copied and put under another distribution licence
55d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * [including the GNU Public Licence.] */
56d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
57d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#ifndef OPENSSL_HEADER_RSA_H
58d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define OPENSSL_HEADER_RSA_H
59d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
60d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#include <openssl/base.h>
61d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
62d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#include <openssl/engine.h>
63d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#include <openssl/ex_data.h>
64e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#include <openssl/thread.h>
65d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
66d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#if defined(__cplusplus)
67d9e397b599b13d642138480a28c14db7a136bf0Adam Langleyextern "C" {
68d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#endif
69d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
70d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
71d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* rsa.h contains functions for handling encryption and signature using RSA. */
72d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
73d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
74d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Allocation and destruction. */
75d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
76d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_new returns a new, empty RSA object or NULL on error. */
77d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT RSA *RSA_new(void);
78d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
79d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_new_method acts the same as |RSA_new| but takes an explicit |ENGINE|. */
80d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT RSA *RSA_new_method(const ENGINE *engine);
81d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
82d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_free decrements the reference count of |rsa| and frees it if the
83d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * reference count drops to zero. */
84d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT void RSA_free(RSA *rsa);
85d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
86d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_up_ref increments the reference count of |rsa|. */
87d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_up_ref(RSA *rsa);
88d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
89d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
90d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Key generation. */
91d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
92d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_generate_key_ex generates a new RSA key where the modulus has size
93d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |bits| and the public exponent is |e|. If unsure, |RSA_F4| is a good value
94d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * for |e|. If |cb| is not NULL then it is called during the key generation
95d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * process. In addition to the calls documented for |BN_generate_prime_ex|, it
96d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * is called with event=2 when the n'th prime is rejected as unsuitable and
97d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * with event=3 when a suitable value for |p| is found.
98d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
99d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * It returns one on success or zero on error. */
100d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e,
101d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                       BN_GENCB *cb);
102d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
103d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
104d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Encryption / Decryption */
105d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
106d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Padding types for encryption. */
107d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_PKCS1_PADDING 1
108d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_NO_PADDING 3
109d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_PKCS1_OAEP_PADDING 4
110d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_PKCS1_PSS_PADDING can only be used via the EVP interface. */
111d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_PKCS1_PSS_PADDING 6
112d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
113d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_encrypt encrypts |in_len| bytes from |in| to the public key from |rsa|
114d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * and writes, at most, |max_out| bytes of encrypted data to |out|. The
115d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
116d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
117d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * It returns 1 on success or zero on error.
118d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
119d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
120d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_OAEP_PADDING|
121d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * is the most secure. */
122d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_encrypt(RSA *rsa, size_t *out_len, uint8_t *out,
123d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                               size_t max_out, const uint8_t *in, size_t in_len,
124d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                               int padding);
125d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
126d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_decrypt decrypts |in_len| bytes from |in| with the private key from
127d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |rsa| and writes, at most, |max_out| bytes of plaintext to |out|. The
128d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
129d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
130d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * It returns 1 on success or zero on error.
131d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
132d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
133d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * doubt, |RSA_PKCS1_PADDING| is the most common but |RSA_PKCS1_OAEP_PADDING|
134d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * is the most secure. */
135d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_decrypt(RSA *rsa, size_t *out_len, uint8_t *out,
136d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                               size_t max_out, const uint8_t *in, size_t in_len,
137d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                               int padding);
138d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
139d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_public_encrypt encrypts |flen| bytes from |from| to the public key in
140d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
141d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * least |RSA_size| bytes of space. It returns the number of bytes written, or
142d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
143d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
144d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |RSA_PKCS1_OAEP_PADDING| is the most secure.
145d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
146d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * WARNING: this function is dangerous because it breaks the usual return value
147d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * convention. Use |RSA_encrypt| instead. */
148d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_public_encrypt(int flen, const uint8_t *from,
149d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                      uint8_t *to, RSA *rsa, int padding);
150d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
151d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_private_decrypt decrypts |flen| bytes from |from| with the public key in
152d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |rsa| and writes the plaintext to |to|. The |to| buffer must have at
153d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * least |RSA_size| bytes of space. It returns the number of bytes written, or
154d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
155d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * values. If in doubt, |RSA_PKCS1_PADDING| is the most common but
156d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |RSA_PKCS1_OAEP_PADDING| is the most secure.
157d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
158d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * WARNING: this function is dangerous because it breaks the usual return value
159d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * convention. Use |RSA_decrypt| instead. */
160d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_private_decrypt(int flen, const uint8_t *from,
161d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                       uint8_t *to, RSA *rsa, int padding);
162d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
163d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_message_index_PKCS1_type_2 performs the first step of a PKCS #1 padding
164d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * check for decryption. If the |from_len| bytes pointed to at |from| are a
165d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * valid PKCS #1 message, it returns one and sets |*out_index| to the start of
166d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * the unpadded message. The unpadded message is a suffix of the input and has
167d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * length |from_len - *out_index|. Otherwise, it returns zero and sets
168d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |*out_index| to zero. This function runs in time independent of the input
169d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * data and is intended to be used directly to avoid Bleichenbacher's attack.
170d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
171d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * WARNING: This function behaves differently from the usual OpenSSL convention
172d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * in that it does NOT put an error on the queue in the error case. */
173d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_message_index_PKCS1_type_2(const uint8_t *from,
174d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                                  size_t from_len,
175d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                                  size_t *out_index);
176d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
177d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
178d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Signing / Verification */
179d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
180d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_sign signs |in_len| bytes of digest from |in| with |rsa| and writes, at
181d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * most, |RSA_size(rsa)| bytes to |out|. On successful return, the actual
182d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * number of bytes written is written to |*out_len|.
183d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
184d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The |hash_nid| argument identifies the hash function used to calculate |in|
185d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * and is embedded in the resulting signature. For example, it might be
186d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |NID_sha256|.
187d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
188d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * It returns 1 on success and zero on error. */
189d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_sign(int hash_nid, const uint8_t *in,
190d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                            unsigned int in_len, uint8_t *out,
191d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                            unsigned int *out_len, RSA *rsa);
192d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
193d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_sign_raw signs |in_len| bytes from |in| with the public key from |rsa|
194e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * and writes, at most, |max_out| bytes of signature data to |out|. The
195d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |max_out| argument must be, at least, |RSA_size| in order to ensure success.
196d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
197d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * It returns 1 on success or zero on error.
198d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
199d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
200d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * doubt, |RSA_PKCS1_PADDING| is the most common. */
201d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_sign_raw(RSA *rsa, size_t *out_len, uint8_t *out,
202d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                size_t max_out, const uint8_t *in,
203d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                size_t in_len, int padding);
204d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
205d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_verify verifies that |sig_len| bytes from |sig| are a valid, PKCS#1
206d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * signature of |msg_len| bytes at |msg| by |rsa|.
207d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
208d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The |hash_nid| argument identifies the hash function used to calculate |in|
209d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * and is embedded in the resulting signature in order to prevent hash
210d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * confusion attacks. For example, it might be |NID_sha256|.
211d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
212d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * It returns one if the signature is valid and zero otherwise.
213d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
214d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * WARNING: this differs from the original, OpenSSL function which additionally
215d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * returned -1 on error. */
216d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_verify(int hash_nid, const uint8_t *msg, size_t msg_len,
217d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                              const uint8_t *sig, size_t sig_len, RSA *rsa);
218d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
219d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_verify_raw verifies |in_len| bytes of signature from |in| using the
220d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * public key from |rsa| and writes, at most, |max_out| bytes of plaintext to
221d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |out|. The |max_out| argument must be, at least, |RSA_size| in order to
222d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * ensure success.
223d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
224d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * It returns 1 on success or zero on error.
225d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
226d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * The |padding| argument must be one of the |RSA_*_PADDING| values. If in
227d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * doubt, |RSA_PKCS1_PADDING| is the most common. */
228d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_verify_raw(RSA *rsa, size_t *out_len, uint8_t *out,
229d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                  size_t max_out, const uint8_t *in,
230d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                  size_t in_len, int padding);
231d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
232d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_private_encrypt encrypts |flen| bytes from |from| with the private key in
233d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |rsa| and writes the encrypted data to |to|. The |to| buffer must have at
234d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * least |RSA_size| bytes of space. It returns the number of bytes written, or
235d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * -1 on error. The |padding| argument must be one of the |RSA_*_PADDING|
236d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * values. If in doubt, |RSA_PKCS1_PADDING| is the most common.
237d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
238d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * WARNING: this function is dangerous because it breaks the usual return value
239d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * convention. Use |RSA_sign_raw| instead. */
240d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_private_encrypt(int flen, const uint8_t *from,
241d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                       uint8_t *to, RSA *rsa, int padding);
242d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
243d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_private_encrypt verifies |flen| bytes of signature from |from| using the
244d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * public key in |rsa| and writes the plaintext to |to|. The |to| buffer must
245d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * have at least |RSA_size| bytes of space. It returns the number of bytes
246d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * written, or -1 on error. The |padding| argument must be one of the
247d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |RSA_*_PADDING| values. If in doubt, |RSA_PKCS1_PADDING| is the most common.
248d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
249d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * WARNING: this function is dangerous because it breaks the usual return value
250d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * convention. Use |RSA_verify_raw| instead. */
251d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_public_decrypt(int flen, const uint8_t *from,
252d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                      uint8_t *to, RSA *rsa, int padding);
253d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
254d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
255d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Utility functions. */
256d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
257d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_size returns the number of bytes in the modulus, which is also the size
258e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * of a signature or encrypted value using |rsa|. */
259d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT unsigned RSA_size(const RSA *rsa);
260d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
261d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_is_opaque returns one if |rsa| is opaque and doesn't expose its key
262d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * material. Otherwise it returns zero. */
263d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_is_opaque(const RSA *rsa);
264d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
265d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_supports_digest returns one if |rsa| supports signing digests
266d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * of type |md|. Otherwise it returns zero. */
267d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_supports_digest(const RSA *rsa, const EVP_MD *md);
268d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
269d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSAPublicKey_dup allocates a fresh |RSA| and copies the private key from
270d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |rsa| into it. It returns the fresh |RSA| object, or NULL on error. */
271d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT RSA *RSAPublicKey_dup(const RSA *rsa);
272d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
273d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSAPrivateKey_dup allocates a fresh |RSA| and copies the private key from
274d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |rsa| into it. It returns the fresh |RSA| object, or NULL on error. */
275d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT RSA *RSAPrivateKey_dup(const RSA *rsa);
276d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
277d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_check_key performs basic validatity tests on |rsa|. It returns one if
278d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * they pass and zero otherwise. Opaque keys and public keys always pass. If it
279d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * returns zero then a more detailed error is available on the error queue. */
280d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_check_key(const RSA *rsa);
281d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
282d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_recover_crt_params uses |rsa->n|, |rsa->d| and |rsa->e| in order to
283d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * calculate the two primes used and thus the precomputed, CRT values. These
284d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * values are set in the |p|, |q|, |dmp1|, |dmq1| and |iqmp| members of |rsa|,
285d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * which must be |NULL| on entry. It returns one on success and zero
286d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * otherwise. */
287d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_recover_crt_params(RSA *rsa);
288d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
289f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley/* RSA_verify_PKCS1_PSS_mgf1 verifies that |EM| is a correct PSS padding of
290e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * |mHash|, where |mHash| is a digest produced by |Hash|. |EM| must point to
291e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * exactly |RSA_size(rsa)| bytes of data. The |mgf1Hash| argument specifies the
292e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * hash function for generating the mask. If NULL, |Hash| is used. The |sLen|
293e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * argument specifies the expected salt length in bytes. If |sLen| is -1 then
294e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * the salt length is the same as the hash length. If -2, then the salt length
295e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * is maximal and is taken from the size of |EM|.
296f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley *
297f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley * It returns one on success or zero on error. */
298f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam LangleyOPENSSL_EXPORT int RSA_verify_PKCS1_PSS_mgf1(RSA *rsa, const uint8_t *mHash,
299f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley                                             const EVP_MD *Hash,
300f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley                                             const EVP_MD *mgf1Hash,
301f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley                                             const uint8_t *EM, int sLen);
302f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley
303f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley/* RSA_padding_add_PKCS1_PSS_mgf1 writes a PSS padding of |mHash| to |EM|,
304e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * where |mHash| is a digest produced by |Hash|. |RSA_size(rsa)| bytes of
305e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * output will be written to |EM|. The |mgf1Hash| argument specifies the hash
306e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * function for generating the mask. If NULL, |Hash| is used. The |sLen|
307e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * argument specifies the expected salt length in bytes. If |sLen| is -1 then
308e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * the salt length is the same as the hash length. If -2, then the salt length
309e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * is maximal given the space in |EM|.
310f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley *
311f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley * It returns one on success or zero on error. */
312f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam LangleyOPENSSL_EXPORT int RSA_padding_add_PKCS1_PSS_mgf1(RSA *rsa, uint8_t *EM,
313f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley                                                  const uint8_t *mHash,
314f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley                                                  const EVP_MD *Hash,
315f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley                                                  const EVP_MD *mgf1Hash,
316f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley                                                  int sLen);
317f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley
318f4dabdd0527bd5cc09ab043ec6b0a53be190d93aAdam Langley
319d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* ASN.1 functions. */
320d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
321d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* d2i_RSAPublicKey parses an ASN.1, DER-encoded, RSA public key from |len|
322d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
323d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * is in |*out|. If |*out| is already non-NULL on entry then the result is
324d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * written directly into |*out|, otherwise a fresh |RSA| is allocated. On
325d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * successful exit, |*inp| is advanced past the DER structure. It returns the
326d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * result or NULL on error. */
327d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT RSA *d2i_RSAPublicKey(RSA **out, const uint8_t **inp, long len);
328d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
329d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* i2d_RSAPublicKey marshals |in| to an ASN.1, DER structure. If |outp| is not
330d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * NULL then the result is written to |*outp| and |*outp| is advanced just past
331d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * the output. It returns the number of bytes in the result, whether written or
332d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * not, or a negative value on error. */
333d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int i2d_RSAPublicKey(const RSA *in, uint8_t **outp);
334d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
335d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* d2i_RSAPrivateKey parses an ASN.1, DER-encoded, RSA private key from |len|
336d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * bytes at |*inp|. If |out| is not NULL then, on exit, a pointer to the result
337d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * is in |*out|. If |*out| is already non-NULL on entry then the result is
338d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * written directly into |*out|, otherwise a fresh |RSA| is allocated. On
339d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * successful exit, |*inp| is advanced past the DER structure. It returns the
340d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * result or NULL on error. */
341d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT RSA *d2i_RSAPrivateKey(RSA **out, const uint8_t **inp, long len);
342d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
343d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* i2d_RSAPrivateKey marshals |in| to an ASN.1, DER structure. If |outp| is not
344d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * NULL then the result is written to |*outp| and |*outp| is advanced just past
345d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * the output. It returns the number of bytes in the result, whether written or
346d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * not, or a negative value on error. */
347d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int i2d_RSAPrivateKey(const RSA *in, uint8_t **outp);
348d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
349d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
350d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* ex_data functions.
351d9e397b599b13d642138480a28c14db7a136bf0Adam Langley *
352e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley * See |ex_data.h| for details. */
353d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
354d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_get_ex_new_index(long argl, void *argp,
355d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                        CRYPTO_EX_new *new_func,
356d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                        CRYPTO_EX_dup *dup_func,
357d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                                        CRYPTO_EX_free *free_func);
358d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT int RSA_set_ex_data(RSA *r, int idx, void *arg);
359d9e397b599b13d642138480a28c14db7a136bf0Adam LangleyOPENSSL_EXPORT void *RSA_get_ex_data(const RSA *r, int idx);
360d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
361d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_FLAG_OPAQUE specifies that this RSA_METHOD does not expose its key
362d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * material. This may be set if, for instance, it is wrapping some other crypto
363d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * API, like a platform key store. */
364d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_FLAG_OPAQUE 1
365d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
366d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_FLAG_CACHE_PUBLIC causes a precomputed Montgomery context to be created,
367d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * on demand, for the public key operations. */
368d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_FLAG_CACHE_PUBLIC 2
369d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
370d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_FLAG_CACHE_PRIVATE causes a precomputed Montgomery context to be
371d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * created, on demand, for the private key operations. */
372d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_FLAG_CACHE_PRIVATE 4
373d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
374d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_FLAG_NO_BLINDING disables blinding of private operations. */
375d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_FLAG_NO_BLINDING 8
376d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
377d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_FLAG_EXT_PKEY means that private key operations will be handled by
378d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * |mod_exp| and that they do not depend on the private key components being
379d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * present: for example a key stored in external hardware. */
380d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_FLAG_EXT_PKEY 0x20
381d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
382d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA_FLAG_SIGN_VER causes the |sign| and |verify| functions of |rsa_meth_st|
383d9e397b599b13d642138480a28c14db7a136bf0Adam Langley * to be called when set. */
384d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_FLAG_SIGN_VER 0x40
385d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
386d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
387d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* RSA public exponent values. */
388d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
389d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_3 0x3
390d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_F4 0x10001
391d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
392d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
393f7e890d94bfb2ecad87621eed301e1897b5a6aefAdam Langley/* Deprecated functions. */
394f7e890d94bfb2ecad87621eed301e1897b5a6aefAdam Langley
395f7e890d94bfb2ecad87621eed301e1897b5a6aefAdam Langley/* RSA_blinding_on returns one. */
396f7e890d94bfb2ecad87621eed301e1897b5a6aefAdam LangleyOPENSSL_EXPORT int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
397f7e890d94bfb2ecad87621eed301e1897b5a6aefAdam Langley
398f7e890d94bfb2ecad87621eed301e1897b5a6aefAdam Langley
399d9e397b599b13d642138480a28c14db7a136bf0Adam Langleystruct rsa_meth_st {
400d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  struct openssl_method_common_st common;
401d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
402d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  void *app_data;
403d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
404d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*init)(RSA *rsa);
405d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*finish)(RSA *rsa);
406d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
407d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* size returns the size of the RSA modulus in bytes. */
408d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  size_t (*size)(const RSA *rsa);
409d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
410d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*sign)(int type, const uint8_t *m, unsigned int m_length,
411d9e397b599b13d642138480a28c14db7a136bf0Adam Langley              uint8_t *sigret, unsigned int *siglen, const RSA *rsa);
412d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
413d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*verify)(int dtype, const uint8_t *m, unsigned int m_length,
414d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                const uint8_t *sigbuf, unsigned int siglen, const RSA *rsa);
415d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
416d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
417d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* These functions mirror the |RSA_*| functions of the same name. */
418d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*encrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
419d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                 const uint8_t *in, size_t in_len, int padding);
420d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*sign_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
421d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                  const uint8_t *in, size_t in_len, int padding);
422d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
423d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*decrypt)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
424d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                 const uint8_t *in, size_t in_len, int padding);
425d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*verify_raw)(RSA *rsa, size_t *out_len, uint8_t *out, size_t max_out,
426d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                    const uint8_t *in, size_t in_len, int padding);
427d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
428d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* private_transform takes a big-endian integer from |in|, calculates the
429d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * d'th power of it, modulo the RSA modulus and writes the result as a
430d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * big-endian integer to |out|. Both |in| and |out| are |len| bytes long and
431d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * |len| is always equal to |RSA_size(rsa)|. If the result of the transform
432d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * can be represented in fewer than |len| bytes, then |out| must be zero
433d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * padded on the left.
434d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   *
435d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * It returns one on success and zero otherwise.
436d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   *
437d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * RSA decrypt and sign operations will call this, thus an ENGINE might wish
438d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * to override it in order to avoid having to implement the padding
439d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * functionality demanded by those, higher level, operations. */
440d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*private_transform)(RSA *rsa, uint8_t *out, const uint8_t *in,
441d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                           size_t len);
442d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
443d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*mod_exp)(BIGNUM *r0, const BIGNUM *I, RSA *rsa,
444d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                 BN_CTX *ctx); /* Can be null */
445d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*bn_mod_exp)(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
446d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                    const BIGNUM *m, BN_CTX *ctx,
447d9e397b599b13d642138480a28c14db7a136bf0Adam Langley                    BN_MONT_CTX *m_ctx);
448d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
449d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int flags;
450d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
451d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*keygen)(RSA *rsa, int bits, BIGNUM *e, BN_GENCB *cb);
452d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
453d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* supports_digest returns one if |rsa| supports digests of type
454d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * |md|. If null, it is assumed that all digests are supported. */
455d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int (*supports_digest)(const RSA *rsa, const EVP_MD *md);
456d9e397b599b13d642138480a28c14db7a136bf0Adam Langley};
457d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
458d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
459d9e397b599b13d642138480a28c14db7a136bf0Adam Langley/* Private functions. */
460d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
461d9e397b599b13d642138480a28c14db7a136bf0Adam Langleytypedef struct bn_blinding_st BN_BLINDING;
462d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
463d9e397b599b13d642138480a28c14db7a136bf0Adam Langleystruct rsa_st {
464d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* version is only used during ASN.1 (de)serialisation. */
465d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  long version;
466d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  RSA_METHOD *meth;
467d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
468d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BIGNUM *n;
469d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BIGNUM *e;
470d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BIGNUM *d;
471d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BIGNUM *p;
472d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BIGNUM *q;
473d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BIGNUM *dmp1;
474d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BIGNUM *dmq1;
475d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BIGNUM *iqmp;
476d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* be careful using this if the RSA structure is shared */
477d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  CRYPTO_EX_DATA ex_data;
47853b272a2813a0b11f107d77100ff8805ada8fbd2Adam Langley  CRYPTO_refcount_t references;
479d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  int flags;
480d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
481e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley  CRYPTO_MUTEX lock;
482e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley
483e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley  /* Used to cache montgomery values. The creation of these values is protected
484e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley   * by |lock|. */
485d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BN_MONT_CTX *_method_mod_n;
486d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BN_MONT_CTX *_method_mod_p;
487d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BN_MONT_CTX *_method_mod_q;
488d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
489d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* num_blindings contains the size of the |blindings| and |blindings_inuse|
490d9e397b599b13d642138480a28c14db7a136bf0Adam Langley   * arrays. This member and the |blindings_inuse| array are protected by
491e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley   * |lock|. */
492d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  unsigned num_blindings;
493d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  /* blindings is an array of BN_BLINDING structures that can be reserved by a
494e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley   * thread by locking |lock| and changing the corresponding element in
495e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley   * |blindings_inuse| from 0 to 1. */
496d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  BN_BLINDING **blindings;
497d9e397b599b13d642138480a28c14db7a136bf0Adam Langley  unsigned char *blindings_inuse;
498d9e397b599b13d642138480a28c14db7a136bf0Adam Langley};
499d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
500d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
501d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#if defined(__cplusplus)
502d9e397b599b13d642138480a28c14db7a136bf0Adam Langley}  /* extern C */
503d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#endif
504d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
505e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_BN_BLINDING_convert_ex 100
506e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_BN_BLINDING_create_param 101
507e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_BN_BLINDING_invert_ex 102
508e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_BN_BLINDING_new 103
509e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_BN_BLINDING_update 104
510e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_check_key 105
511e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_new_method 106
512e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_padding_add_PKCS1_OAEP_mgf1 107
513e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_padding_add_PKCS1_PSS_mgf1 108
514e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_padding_add_PKCS1_type_1 109
515e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_padding_add_PKCS1_type_2 110
516e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_padding_add_none 111
517e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_padding_check_PKCS1_OAEP_mgf1 112
518e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_padding_check_PKCS1_type_1 113
519e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_padding_check_PKCS1_type_2 114
520e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_padding_check_none 115
521e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_recover_crt_params 116
522e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_sign 117
523e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_verify 118
524e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_RSA_verify_PKCS1_PSS_mgf1 119
525e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_decrypt 120
526e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_encrypt 121
527e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_keygen 122
528e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_pkcs1_prefixed_msg 123
529e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_private_transform 124
530e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_rsa_setup_blinding 125
531e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_sign_raw 126
532e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_F_verify_raw 127
533e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_BAD_E_VALUE 100
534e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_BAD_FIXED_HEADER_DECRYPT 101
535e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_BAD_PAD_BYTE_COUNT 102
536e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_BAD_RSA_PARAMETERS 103
537e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_BAD_SIGNATURE 104
538e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_BLOCK_TYPE_IS_NOT_01 105
539e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_BN_NOT_INITIALIZED 106
540e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_CRT_PARAMS_ALREADY_GIVEN 107
541e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_CRT_VALUES_INCORRECT 108
542e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_DATA_LEN_NOT_EQUAL_TO_MOD_LEN 109
543e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_DATA_TOO_LARGE 110
544e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_DATA_TOO_LARGE_FOR_KEY_SIZE 111
545e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_DATA_TOO_LARGE_FOR_MODULUS 112
546e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_DATA_TOO_SMALL 113
547e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_DATA_TOO_SMALL_FOR_KEY_SIZE 114
548e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_DIGEST_TOO_BIG_FOR_RSA_KEY 115
549e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_D_E_NOT_CONGRUENT_TO_1 116
550e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_EMPTY_PUBLIC_KEY 117
551e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_FIRST_OCTET_INVALID 118
552e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_INCONSISTENT_SET_OF_CRT_VALUES 119
553e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_INTERNAL_ERROR 120
554e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_INVALID_MESSAGE_LENGTH 121
555e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_KEY_SIZE_TOO_SMALL 122
556e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_LAST_OCTET_INVALID 123
557e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_MODULUS_TOO_LARGE 124
558e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_NO_PUBLIC_EXPONENT 125
559e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_NULL_BEFORE_BLOCK_MISSING 126
560e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_N_NOT_EQUAL_P_Q 127
561e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_OAEP_DECODING_ERROR 128
562e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_ONLY_ONE_OF_P_Q_GIVEN 129
563e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_OUTPUT_BUFFER_TOO_SMALL 130
564e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_PADDING_CHECK_FAILED 131
565e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_PKCS_DECODING_ERROR 132
566e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_SLEN_CHECK_FAILED 133
567e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_SLEN_RECOVERY_FAILED 134
568e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_TOO_LONG 135
569e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_TOO_MANY_ITERATIONS 136
570e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_UNKNOWN_ALGORITHM_TYPE 137
571e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_UNKNOWN_PADDING_TYPE 138
572d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#define RSA_R_VALUE_MISSING 139
573e9ada863a7b3e81f5d2b1e3bdd2305da902a87f5Adam Langley#define RSA_R_WRONG_SIGNATURE_LENGTH 140
574d9e397b599b13d642138480a28c14db7a136bf0Adam Langley
575d9e397b599b13d642138480a28c14db7a136bf0Adam Langley#endif  /* OPENSSL_HEADER_RSA_H */
576